summaryrefslogtreecommitdiffstats
path: root/drivers/char/tpm/tpm_acpi.c
diff options
context:
space:
mode:
authorNayna Jain2017-01-23 08:26:27 +0100
committerJarkko Sakkinen2017-02-03 21:03:14 +0100
commit4d23cc323cdbee1cbcd8a7f059fff9ef2b0c473d (patch)
tree413761dcb85122f7929bd4560bf4d4e272f91769 /drivers/char/tpm/tpm_acpi.c
parenttpm: enhance read_log_of() to support Physical TPM event log (diff)
downloadkernel-qcow2-linux-4d23cc323cdbee1cbcd8a7f059fff9ef2b0c473d.tar.gz
kernel-qcow2-linux-4d23cc323cdbee1cbcd8a7f059fff9ef2b0c473d.tar.xz
kernel-qcow2-linux-4d23cc323cdbee1cbcd8a7f059fff9ef2b0c473d.zip
tpm: add securityfs support for TPM 2.0 firmware event log
Unlike the device driver support for TPM 1.2, the TPM 2.0 does not support the securityfs pseudo files for displaying the firmware event log. This patch enables support for providing the TPM 2.0 event log in binary form. TPM 2.0 event log supports a crypto agile format that records multiple digests, which is different from TPM 1.2. This patch enables the tpm_bios_log_setup for TPM 2.0 and adds the event log parser which understand the TPM 2.0 crypto agile format. Signed-off-by: Nayna Jain <nayna@linux.vnet.ibm.com> Reviewed-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com> Tested-by: Kenneth Goldman <kgold@linux.vnet.ibm.com> Tested-by: Stefan Berger <stefanb@linux.vnet.ibm.com> Signed-off-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
Diffstat (limited to 'drivers/char/tpm/tpm_acpi.c')
-rw-r--r--drivers/char/tpm/tpm_acpi.c3
1 files changed, 3 insertions, 0 deletions
diff --git a/drivers/char/tpm/tpm_acpi.c b/drivers/char/tpm/tpm_acpi.c
index b7718c95fd0b..169edf3ce86d 100644
--- a/drivers/char/tpm/tpm_acpi.c
+++ b/drivers/char/tpm/tpm_acpi.c
@@ -54,6 +54,9 @@ int tpm_read_log_acpi(struct tpm_chip *chip)
u64 len, start;
struct tpm_bios_log *log;
+ if (chip->flags & TPM_CHIP_FLAG_TPM2)
+ return -ENODEV;
+
log = &chip->log;
/* Unfortuntely ACPI does not associate the event log with a specific